summaryrefslogtreecommitdiff
path: root/cipher
Commit message (Expand)AuthorAgeFilesLines
...
* Add ARIA block cipherJussi Kivilinna2023-01-068-4/+1001
* sm4: add missing OCB 16-way GFNI-AVX512 pathJussi Kivilinna2023-01-041-0/+20
* bulkhelp: change bulk function definition to allow modifying contextJussi Kivilinna2023-01-045-61/+59
* Add GMAC-SM4 and Poly1305-SM4Jussi Kivilinna2023-01-046-10/+45
* Fix compiler warnings seen with clang-powerpc64le targetJussi Kivilinna2023-01-043-9/+12
* Add clang support for ARM 32-bit assemblyJussi Kivilinna2022-12-149-514/+514
* rijndael-ppc: fix wrong inline assembly constraintJussi Kivilinna2022-12-141-1/+1
* Fix building AVX512 Intel-syntax assembly with x86-64 clangJussi Kivilinna2022-12-143-2/+6
* avx512: tweak AVX512 spec stop, use common macro in assemblyJussi Kivilinna2022-12-1210-20/+44
* chacha20-avx512: add handling for any input block count and tweak 16 block co...Jussi Kivilinna2022-12-122-55/+496
* fips,rsa: Prevent usage of X9.31 keygen in FIPS mode.Jakub Jelen2022-12-061-0/+5
* rsa: Prevent usage of long salt in FIPS modeJakub Jelen2022-11-301-0/+14
* pkdf2: Add checks for FIPS.Jakub Jelen2022-11-181-0/+12
* sha3-avx512: fix for "x32" targetJussi Kivilinna2022-10-261-3/+6
* serpent: accelerate XTS and ECB modesJussi Kivilinna2022-10-264-1/+317
* serpent: fix compiler warning on 32-bit ARMJussi Kivilinna2022-10-261-3/+4
* twofish: accelerate XTS and ECB modesJussi Kivilinna2022-10-263-3/+264
* sm4: accelerate ECB (for benchmarking)Jussi Kivilinna2022-10-261-0/+32
* sm4: fix lookup-table prefetchingJussi Kivilinna2022-10-261-2/+16
* camellia: accelerate ECB (for benchmarking)Jussi Kivilinna2022-10-262-4/+53
* rijndael-vaes: align asm functionsJussi Kivilinna2022-10-261-0/+7
* rijndael: add ECB acceleration (for benchmarking purposes)Jussi Kivilinna2022-10-269-77/+997
* sha512-avx512: enable only on Intel CPUs for nowJussi Kivilinna2022-10-261-1/+1
* Revert "kdf:pkdf2: Require longer input when FIPS mode."Jakub Jelen2022-10-261-4/+0
* cipher: Do not run RSA encryption selftest by defaultJakub Jelen2022-10-191-4/+7
* Revert "Do not allow PKCS #1.5 padding for encryption in FIPS"Jakub Jelen2022-10-192-9/+1
* Revert "fips: Disable RSA-OAEP padding in FIPS mode."Jakub Jelen2022-10-192-6/+2
* cipher-ccm: remove VLA usageJussi Kivilinna2022-10-021-2/+2
* keccak: Use size_t to avoid integer overflowJakub Jelen2022-09-273-16/+16
* kdf:pkdf2: Check minimum allowed key size when running in FIPS mode.Tobias Heider2022-09-271-0/+4
* kdf:pkdf2: Require longer input when FIPS mode.NIIBE Yutaka2022-09-271-0/+3
* fips: Skip PCT if RSA keygen test-parms specifiedClemens Lang2022-09-221-1/+4
* More clean up.NIIBE Yutaka2022-09-161-1/+1
* Move function prototype to cipher.h.NIIBE Yutaka2022-09-161-4/+0
* Silence compiler warnings for unused internal value.NIIBE Yutaka2022-09-081-0/+2
* cipher: Check arguments for setup_geniv.NIIBE Yutaka2022-08-261-0/+3
* cipher: Support internal generation of IV for AEAD cipher mode.NIIBE Yutaka2022-08-253-12/+83
* fips: Disable RSA-OAEP padding in FIPS mode.Jakub Jelen2022-08-232-2/+6
* Simplify the PCT for RSA and ECDSAJakub Jelen2022-08-232-77/+20
* ecc: Run PCT also with the digest stepJakub Jelen2022-08-231-0/+81
* rsa: Run PCT in FIPS mode also with digest step.Jakub Jelen2022-08-231-1/+68
* fips: Run digest&sign self tests for RSA and ECC in FIPS mode.Jakub Jelen2022-08-232-12/+234
* kdf: Allow empty password for Argon2Milan Broz2022-08-181-5/+8
* sm4: fix unused parameter compiler warningJussi Kivilinna2022-07-311-0/+1
* sm4: add ARMv8 CE accelerated implementation for XTS modeTianjia Zhang2022-07-312-1/+168
* Simplify AES key schedule implementationJussi Kivilinna2022-07-316-283/+119
* rijndael-ppc: small speed-up for CBC and CFB encryptionJussi Kivilinna2022-07-312-83/+75
* sha512: add AArch64 crypto/SHA512 extension implementationJussi Kivilinna2022-07-253-2/+423
* blake2: add AVX512 accelerated implementationsJussi Kivilinna2022-07-254-5/+620
* sha3: Add x86-64 AVX512 accelerated implementationJussi Kivilinna2022-07-253-1/+668